A vulnerability was found in code-projects Point of Sales and Inventory Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /main/checkout.php. The manipulation of the argument pt leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-248846 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/Glunko/vulnerability/blob/main/Point-of-Sales-And-Inventory-Management-System.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.248846 Permissions Required Third Party Advisory
https://vuldb.com/?id.248846 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-22T12:00:07.412Z

Updated: 2023-12-22T12:00:07.412Z

Reserved: 2023-12-22T06:33:17.230Z


Link: CVE-2023-7075

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-12-22T12:15:27.410

Modified: 2024-05-17T02:34:07.877


Link: CVE-2023-7075

JSON object: View

cve-icon Redhat Information

No data.

CWE